Re: [TLS] Encryption of TLS 1.3 content type

Eric Rescorla <ekr@rtfm.com> Fri, 25 July 2014 21:12 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC8C71A0362 for <tls@ietfa.amsl.com>; Fri, 25 Jul 2014 14:12:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IECcG9hvlCJY for <tls@ietfa.amsl.com>; Fri, 25 Jul 2014 14:12:15 -0700 (PDT)
Received: from mail-wg0-f44.google.com (mail-wg0-f44.google.com [74.125.82.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CEA01A0252 for <tls@ietf.org>; Fri, 25 Jul 2014 14:12:14 -0700 (PDT)
Received: by mail-wg0-f44.google.com with SMTP id m15so4775007wgh.27 for <tls@ietf.org>; Fri, 25 Jul 2014 14:12:13 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=UxGNLmmvfVQ6nN0wTJQTbcA+y46WWbE3YWBwq31I5RA=; b=G4J24eaRo6OSW+ZUbeO8wJaAyuFlJgdjk9XoBFx9cTCXtmeJGdx/AVyCG0nn+giV2V ucNIiVntpglJqoEsUn46VIMP99agPUgrQ/diBIa4XyQGJQM5rYlTYyA7O9m+einxDA55 uUyDYochttWkRcw4NoYwIu+CzubgTIX6gYZqhxclwvU+5R7wxFHRV5tFHqT7kdeVD6df JbmlvqPNYKLiJpce5M6EfNGfeV3K4mCQoeVYLrux8vRoFdG5359s0mlwb0+AADBOTLhV dr8SMTRlujUO+bGnUoHd11r07aI+1PuJFKY1M+n62fJp2jf258WcXStuORKnTdXEeQVL /Ywg==
X-Gm-Message-State: ALoCoQn1Bt102WoWm/EBaFWCJFkfQx9Crlzs4tkQCpxIYsKwG3oZ6gEAhlSH5YTiLFtSuOYyiK7H
X-Received: by 10.194.184.166 with SMTP id ev6mr22306226wjc.61.1406322733262; Fri, 25 Jul 2014 14:12:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.217.128.12 with HTTP; Fri, 25 Jul 2014 14:11:33 -0700 (PDT)
X-Originating-IP: [2001:450:1f:232:6409:121d:1c49:1e9d]
In-Reply-To: <578C0CCE-DD3C-41B9-A8D7-19D5B799F643@gmail.com>
References: <DD255E31-FA87-40CE-AF13-0F43A7DD54CF@cisco.com> <578C0CCE-DD3C-41B9-A8D7-19D5B799F643@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 25 Jul 2014 14:11:33 -0700
Message-ID: <CABcZeBOE0UNuwZK-J8gGBCbCshTsdiaVu8ssicuhLDiKDJNvww@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bae4932f4ca0704ff0b06fe"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/TD3DtvGIjZLHQZZPSA39h8_eigk
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Encryption of TLS 1.3 content type
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jul 2014 21:12:17 -0000

On Fri, Jul 25, 2014 at 1:57 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> Hi.
>
> I believe that changing the 5-byte record header will cause us trouble.
> Passive IDS/IPS devices follow TLS streams to detect certain attacks. They
> will cut connections. I also believe that it is impossible to “run some
> tests” because there are literally dozens of different such middleboxes,
> with multiple software/firmware versions available for each type.
>
> I therefore support leaving the 5-byte header as it is, fixing the
> ContentType value to 23 for all encrypted records, and having another
> contentType byte within the encrypted record.


Yoav,

The tests I had in mind were having browsers form connections back to
some central server and measure how it works. That's not perfect, but
it lets us test with a large corpus.

-Ekr


> Yoav
>
> On Jul 25, 2014, at 1:37 PM, Joseph Salowey (jsalowey) <jsalowey@cisco.com>
> wrote:
>
> > At the interim meeting on July 20, 2014 there was general consensus to
> support the encryption of TLS 1.3 content type.  The favored approach was
> to remove the content type and version from the TLS record layer header and
> add the content type to the encrypted data.   The proposal is to update the
> draft to document this approach and try to run some tests to see if this
> causes much grief with middle boxes.  If you object to this proposal please
> respond to the list by Friday, August 01, 2014.
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>